Ubuntu 6301 Published by

A new CUPS vulnerabilities update is available for Ubuntu Linux. Here the announcement:



Ubuntu Security Notice USN-563-1 January 09, 2008
cupsys vulnerabilities
CVE-2007-5849, CVE-2007-6358
==========================
==========================
=========

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
cupsys 1.2.2-0ubuntu0.6.06.6

Ubuntu 6.10:
cupsys 1.2.4-2ubuntu3.2

Ubuntu 7.04:
cupsys 1.2.8-0ubuntu8.2

Ubuntu 7.10:
cupsys 1.3.2-1ubuntu7.3

In general, a standard system upgrade is sufficient to effect the
necessary changes.

Details follow:

Wei Wang discovered that the SNMP discovery backend did not correctly
calculate the length of strings. If a user were tricked into scanning
for printers, a remote attacker could send a specially crafted packet
and possibly execute arbitrary code.

Elias Pipping discovered that temporary files were not handled safely
in certain situations when converting PDF to PS. A local attacker could
cause a denial of service.


Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubun=
tu0.6.06.6.diff.gz
Size/MD5: 96854 c42f659f650a9c0d81bdb4f8ba7004bf
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubun=
tu0.6.06.6.dsc
Size/MD5: 1049 01c4bd2466a668f82bc852b2658e3f24
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2.orig.=
tar.gz
Size/MD5: 4070384 2c99b8aa4c8dc25c8a84f9c06aa52e3e

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-gnutls1=
0_1.2.2-0ubuntu0.6.06.6_all.deb
Size/MD5: 996 b0b0b7b1a5b04ac737c6c1c506bf0a1d

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.2-0=
ubuntu0.6.06.6_amd64.deb
Size/MD5: 36242 0d64ba11e2e59e2f089fdb40efed1565
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.=
2-0ubuntu0.6.06.6_amd64.deb
Size/MD5: 81910 3f9240a0ac855620f13662ecd48224d5
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubun=
tu0.6.06.6_amd64.deb
Size/MD5: 2285594 073223e345043bfa56f5d173393cbbfe
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_=
1.2.2-0ubuntu0.6.06.6_amd64.deb
Size/MD5: 6094 dcb63118059086cdf2fe9f66eab3c9ab
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.=
2-0ubuntu0.6.06.6_amd64.deb
Size/MD5: 75942 d4483bb658545cbedcafa65e9a6ee045
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2=
.2-0ubuntu0.6.06.6_amd64.deb
Size/MD5: 25746 39cf872611b0f62f54b38953374b1c01
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.2-0=
ubuntu0.6.06.6_amd64.deb
Size/MD5: 128784 dbf0ce78d28f3a62d2ef67074a04facb

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.2-0=
ubuntu0.6.06.6_i386.deb
Size/MD5: 34776 16593bfabe944044a1c0c87fd006111b
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.=
2-0ubuntu0.6.06.6_i386.deb
Size/MD5: 77984 67af7dd120fda3fabd5bf1bcde0ecaa0
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubun=
tu0.6.06.6_i386.deb
Size/MD5: 2253134 7d5f6f3d3343cf0f4873042947c3265f
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_=
1.2.2-0ubuntu0.6.06.6_i386.deb
Size/MD5: 6096 2b68e82e024d376d649cd3b3c14cf378
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.=
2-0ubuntu0.6.06.6_i386.deb
Size/MD5: 75008 b9b5873df6f6e12ca694404e0ae1397a
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2=
.2-0ubuntu0.6.06.6_i386.deb
Size/MD5: 25742 3d4a30e76a7ab05dddc49967c5af6206
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.2-0=
ubuntu0.6.06.6_i386.deb
Size/MD5: 121008 75fa970f801c819ca2e37f42ccda165a

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.2-0=
ubuntu0.6.06.6_powerpc.deb
Size/MD5: 40466 e078800e5e94fa64a451cdbb8414acc3
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.=
2-0ubuntu0.6.06.6_powerpc.deb
Size/MD5: 89536 b9a20806c2b91bd7370686ea3b8588da
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubun=
tu0.6.06.6_powerpc.deb
Size/MD5: 2300252 9252b6866259c84e63ee4dba67083ed8
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_=
1.2.2-0ubuntu0.6.06.6_powerpc.deb
Size/MD5: 6096 4d677d45da127c45c81ce3889a9256a7
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.=
2-0ubuntu0.6.06.6_powerpc.deb
Size/MD5: 77702 2e05e968244b734744f1fce8ebfafb33
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2=
.2-0ubuntu0.6.06.6_powerpc.deb
Size/MD5: 25752 9f7ba4ffc1c72e78047d983554e32512
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.2-0=
ubuntu0.6.06.6_powerpc.deb
Size/MD5: 126772 8246a4b5933201f0f247f30ab5a97944

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.2-0=
ubuntu0.6.06.6_sparc.deb
Size/MD5: 35396 9193306b04ba1d9bcf0d22225cc839e6
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.=
2-0ubuntu0.6.06.6_sparc.deb
Size/MD5: 78730 bce8c7563b87f3327a134c451364ce21
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubun=
tu0.6.06.6_sparc.deb
Size/MD5: 2286800 833891fe2b553542324e93bb306c9da4
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_=
1.2.2-0ubuntu0.6.06.6_sparc.deb
Size/MD5: 6098 700ed2ed4032bae2bc5f7ad1b0938f65
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.=
2-0ubuntu0.6.06.6_sparc.deb
Size/MD5: 74964 84b65d7d0127cc488d2aed110b7d9086
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2=
.2-0ubuntu0.6.06.6_sparc.deb
Size/MD5: 25740 fa32e9fe9c0d429a1159e41b07d5964f
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.2-0=
ubuntu0.6.06.6_sparc.deb
Size/MD5: 122514 1e818d01773b5bc86b9f56e8022d6863

Updated packages for Ubuntu 6.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.4-2ubun=
tu3.2.diff.gz
Size/MD5: 110832 2971bd952368028e975fd00a20ce501b
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.4-2ubun=
tu3.2.dsc
Size/MD5: 1059 e98ea8935c9ceed519d111d32e552586
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.4.orig.=
tar.gz
Size/MD5: 4091480 46722ad2dc78b12b5c05db2d080fe784

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-common_1.2.=
4-2ubuntu3.2_all.deb
Size/MD5: 869636 834405f963c7a9ce3b3d69f09e1805fe

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.4-2=
ubuntu3.2_amd64.deb
Size/MD5: 36710 d6b14470183b492c8a0695ae3cf5820d
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.=
4-2ubuntu3.2_amd64.deb
Size/MD5: 82508 1f22c18ad0618cae8fd9b161debe997c
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.4-2ubun=
tu3.2_amd64.deb
Size/MD5: 1480116 da71d67953ad08e275d92429aff51456
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_=
1.2.4-2ubuntu3.2_amd64.deb
Size/MD5: 6122 869caee45ed45ef339c86eb51a114920
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.=
4-2ubuntu3.2_amd64.deb
Size/MD5: 95102 8f5848eddffc362517e4ff676f835973
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2=
.4-2ubuntu3.2_amd64.deb
Size/MD5: 26142 8ec6a04b1c0389911e1f1dc9e5377536
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.4-2=
ubuntu3.2_amd64.deb
Size/MD5: 171840 f8215cbe5fe52dd32a598cbc7f27a8a1

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.4-2=
ubuntu3.2_i386.deb
Size/MD5: 36264 c1ce097acea2435d13a0773986769641
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.=
4-2ubuntu3.2_i386.deb
Size/MD5: 80106 cbc3b76611aaece014e555a170dca185
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.4-2ubun=
tu3.2_i386.deb
Size/MD5: 1463248 4d326335153bdf16670b4d6b23309adb
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_=
1.2.4-2ubuntu3.2_i386.deb
Size/MD5: 6122 f3ee8c280dffbcb1be2e30087818fc12
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.=
4-2ubuntu3.2_i386.deb
Size/MD5: 94910 b56efddf07944953ee6c93a357392ab5
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2=
.4-2ubuntu3.2_i386.deb
Size/MD5: 26140 062e3f1216765e325ed4bbc0dff04df5
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.4-2=
ubuntu3.2_i386.deb
Size/MD5: 168962 ff967163df3e0c10338ebccecf816fa2

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.4-2=
ubuntu3.2_powerpc.deb
Size/MD5: 41804 90c6b755b81eac7f64cffdc410781637
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.=
4-2ubuntu3.2_powerpc.deb
Size/MD5: 91146 93b16b2504ca56ca57ca562ccd109a42
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.4-2ubun=
tu3.2_powerpc.deb
Size/MD5: 1497758 d713cc8d5962474285cfcb8f4d5c9387
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_=
1.2.4-2ubuntu3.2_powerpc.deb
Size/MD5: 6126 61c3a759bc71ed557194b123ee547425
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.=
4-2ubuntu3.2_powerpc.deb
Size/MD5: 97286 e4da8af1c90ae24bd767317aa8cfcf4a
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2=
.4-2ubuntu3.2_powerpc.deb
Size/MD5: 26138 fcd8753ebf0b695dea0375e713a85ea2
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.4-2=
ubuntu3.2_powerpc.deb
Size/MD5: 172252 27806a56e06673bd3fe961f650939193

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.4-2=
ubuntu3.2_sparc.deb
Size/MD5: 36282 2b0888242ed98acf5f8214598a191ac4
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.=
4-2ubuntu3.2_sparc.deb
Size/MD5: 80234 819d971ba0a287fc39f8ffe60a8dea46
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.4-2ubun=
tu3.2_sparc.deb
Size/MD5: 1488822 33280b196dd0f5e372c01f679fa6b92a
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_=
1.2.4-2ubuntu3.2_sparc.deb
Size/MD5: 6128 36f672bc145cc881f6ed0d501532c889
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.=
4-2ubuntu3.2_sparc.deb
Size/MD5: 94144 b270ae4767e5a5a4f664686c688e4c83
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2=
.4-2ubuntu3.2_sparc.deb
Size/MD5: 26142 e951c05414d91657af1774951ff0b49c
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.4-2=
ubuntu3.2_sparc.deb
Size/MD5: 168272 9c24a04995a400f1c868398d14b31740

Updated packages for Ubuntu 7.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8-0ubun=
tu8.2.diff.gz
Size/MD5: 155988 d5eeee8bb5b1be8f20732ddc15a146b7
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8-0ubun=
tu8.2.dsc
Size/MD5: 1143 0669aaa760ed047edc4f9a942882f01d
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8.orig.=
tar.gz
Size/MD5: 4293194 107affe95fcf1cd4aaed4a5c73f4b91f

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-common_1.2.=
8-0ubuntu8.2_all.deb
Size/MD5: 925994 663b23d61cc43e14a45a4079a1b53d14

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.8-0=
ubuntu8.2_amd64.deb
Size/MD5: 37404 c857fcb86cf6fbc5a1fe7dcb93bcfc9c
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.=
8-0ubuntu8.2_amd64.deb
Size/MD5: 83234 cb15baea3370ad40ad903ecdd5c2a150
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8-0ubun=
tu8.2_amd64.deb
Size/MD5: 1638028 f9e0e6d0ab30836134b18e68f515aa24
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_=
1.2.8-0ubuntu8.2_amd64.deb
Size/MD5: 56372 45a35748bebb147b1ece7fc2318fe5d5
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.=
8-0ubuntu8.2_amd64.deb
Size/MD5: 103904 3ec48e9e35555d39718da7dfa12296e1
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2=
.8-0ubuntu8.2_amd64.deb
Size/MD5: 144844 d7a36d83f016f81978d77334df958abe
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.8-0=
ubuntu8.2_amd64.deb
Size/MD5: 181906 504d933b448fea5199083007de9def13

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.8-0=
ubuntu8.2_i386.deb
Size/MD5: 36728 a9d95dd94c95b39fba113bad0ba83d31
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.=
8-0ubuntu8.2_i386.deb
Size/MD5: 80756 002c4adb90d4aeb46f22cf043c2a3c5d
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8-0ubun=
tu8.2_i386.deb
Size/MD5: 1620614 dfd8630f8aa3bfc7a3603ab89376bbdc
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_=
1.2.8-0ubuntu8.2_i386.deb
Size/MD5: 55450 15f5048b3543a2506d1b65937c145c10
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.=
8-0ubuntu8.2_i386.deb
Size/MD5: 103602 621c142a15a018a53fb4e1c731dd6273
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2=
.8-0ubuntu8.2_i386.deb
Size/MD5: 139324 45c10a2df595a6e2d911e2ff3ab4a405
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.8-0=
ubuntu8.2_i386.deb
Size/MD5: 178200 41745eaf4b7e638c6294c0c7d272e91b

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.8-0=
ubuntu8.2_powerpc.deb
Size/MD5: 46770 7b7c32c212787825b4c8ce5f23f11e9f
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.=
8-0ubuntu8.2_powerpc.deb
Size/MD5: 101104 8a64784b5b11dbd2633de705b6803702
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8-0ubun=
tu8.2_powerpc.deb
Size/MD5: 1695072 a9a974ada7cab231ed81c03a91ddc6fa
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_=
1.2.8-0ubuntu8.2_powerpc.deb
Size/MD5: 56224 859a93733a404b6336815740c704cb31
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.=
8-0ubuntu8.2_powerpc.deb
Size/MD5: 109462 b57a9c49d5a186cb0a90ceff60fe3e0c
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2=
.8-0ubuntu8.2_powerpc.deb
Size/MD5: 141176 03a25641a1d1f0cc3daaff277fc9a1fe
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.8-0=
ubuntu8.2_powerpc.deb
Size/MD5: 187796 4f7930d31e79c8e80c3002305f628abb

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.8-0=
ubuntu8.2_sparc.deb
Size/MD5: 37776 4b82dbd83e2d0ab3b8a37a1819df2be0
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.=
8-0ubuntu8.2_sparc.deb
Size/MD5: 83754 ca7d3f04b938edf84d4495ee28401947
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8-0ubun=
tu8.2_sparc.deb
Size/MD5: 1658640 516e63f4be8670977ede42a5931f84d1
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_=
1.2.8-0ubuntu8.2_sparc.deb
Size/MD5: 54742 c393dd034b59bdb312caa88e6e5a2518
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.=
8-0ubuntu8.2_sparc.deb
Size/MD5: 103154 cca146d09d3d96060aae19ed28c9bad0
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2=
.8-0ubuntu8.2_sparc.deb
Size/MD5: 141756 8ac1af17f52affe05290eda3f632a5c2
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.8-0=
ubuntu8.2_sparc.deb
Size/MD5: 177460 7a2e8e00865878da7823113b9c82fe96

Updated packages for Ubuntu 7.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubun=
tu7.3.diff.gz
Size/MD5: 123551 3081910dc48c0bf26861c418898424e5
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubun=
tu7.3.dsc
Size/MD5: 1218 31f9a51331fdef642f68181a96e48b90
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2.orig.=
tar.gz
Size/MD5: 4848424 9e3e1dee4d872fdff0682041198d3d73

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-common_1.3.=
2-1ubuntu7.3_all.deb
Size/MD5: 1080422 55bbe3cc2879bf863ea481de00a87d38

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.3.2-1=
ubuntu7.3_amd64.deb
Size/MD5: 37090 c208eccfeb8c01c9c9cf69d533e48875
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.3.=
2-1ubuntu7.3_amd64.deb
Size/MD5: 89264 d75e34c37e473f37049e9b8d56da85f9
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubun=
tu7.3_amd64.deb
Size/MD5: 2033330 19317bd0287cd2ffb107a79cb10221b7
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_=
1.3.2-1ubuntu7.3_amd64.deb
Size/MD5: 59894 669b27a09c281c6627ac6f90cdaa9d6c
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.3.=
2-1ubuntu7.3_amd64.deb
Size/MD5: 46744 3bf6625d4362c0b737f8092a5ce5d8f2
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.3=
.2-1ubuntu7.3_amd64.deb
Size/MD5: 152012 918fb853dabc5e4f9b01d141a700cdd6
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.3.2-1=
ubuntu7.3_amd64.deb
Size/MD5: 185064 9ba4383cca2c676c115f0896c4d3f7ac

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.3.2-1=
ubuntu7.3_i386.deb
Size/MD5: 36386 a9cc51dd1d0bfb023a1723094b5dc8fd
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.3.=
2-1ubuntu7.3_i386.deb
Size/MD5: 86266 a5a5f183b0072355dc7f6d7da0cc6150
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubun=
tu7.3_i386.deb
Size/MD5: 2016958 1a403efd5824fdd4aabc01d6fd4be80d
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_=
1.3.2-1ubuntu7.3_i386.deb
Size/MD5: 58630 05c449135359e5dff074bb09d35ab993
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.3.=
2-1ubuntu7.3_i386.deb
Size/MD5: 46096 190e2a501bcc471b47b19c0fab1e6faf
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.3=
.2-1ubuntu7.3_i386.deb
Size/MD5: 145700 6bace8671d4aabfb12981f35bf90e3fd
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.3.2-1=
ubuntu7.3_i386.deb
Size/MD5: 181864 48bdde0f8e4419ed820aad223f04a78e

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.3.2-1=
ubuntu7.3_powerpc.deb
Size/MD5: 46396 d418a342f7bcc3c62a00b6aaa91f6a55
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.3.=
2-1ubuntu7.3_powerpc.deb
Size/MD5: 107534 b5021ac12d34feaa894822833a80f96c
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubun=
tu7.3_powerpc.deb
Size/MD5: 2098076 ce2bbaac830121b2e332e1d6be7f2812
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_=
1.3.2-1ubuntu7.3_powerpc.deb
Size/MD5: 59338 a2e1ed47fc41b154279fa991d1b83b63
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.3.=
2-1ubuntu7.3_powerpc.deb
Size/MD5: 51684 5dc5292ba6c5957c6906a1ec10425389
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.3=
.2-1ubuntu7.3_powerpc.deb
Size/MD5: 146958 ca1a231a2fead08a3a291a98016ad164
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.3.2-1=
ubuntu7.3_powerpc.deb
Size/MD5: 190810 df39b95fd46271a4102fa86991687d87

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.3.2-1=
ubuntu7.3_sparc.deb
Size/MD5: 37476 ad024b3c304fddd547f73533c2af353e
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.3.=
2-1ubuntu7.3_sparc.deb
Size/MD5: 89402 d43d4d7730511ae01ada631e49a33386
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubun=
tu7.3_sparc.deb
Size/MD5: 2059212 5d8c784938e35c99434a9aeec756c7f0
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_=
1.3.2-1ubuntu7.3_sparc.deb
Size/MD5: 57890 c16d91ecc08a9f644a4702694f061948
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.3.=
2-1ubuntu7.3_sparc.deb
Size/MD5: 45426 9b43f0207dc35329c6b68a00f9470b27
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.3=
.2-1ubuntu7.3_sparc.deb
Size/MD5: 148480 6475be7a82a097f3d1e650f2e1b34e4a
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.3.2-1=
ubuntu7.3_sparc.deb
Size/MD5: 180882 aa0f56882aee8a313019fd9806cb96e2


--BtmVPk+Smchi6n7w
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHhF46H/9LqRcGPm0RAvqUAJsG4WpTPy/OBvGPWKbQXvy8YO7gzQCfdXPT
RmvylSgd9EJGu7QUw98Gyo8=
=zUlQ
-----END PGP SIGNATURE-----